TryHackMe
Skynet - TryHackMe Room Writeup
In this room, we will cover using Gobuster on a website, using SMBclient and SMBMap to enumerate shares and exploiting a CMS RFI vulnerability as well as wildcard privilege escalation.
HackPark- TryHackMe Room Writeup
In this room, we will cover brute-forcing account credentials, handling public exploits, using the Metasploit framework and privilege escalation on Windows.
OWASP Top 10 Web Vulnerabilities
This room breaks each OWASP topic down and includes details on what the vulnerability is, how it occurs and how you can exploit it effectively.
Burp Suite Basics Room
This room is designed for you to learn the basics and major components of Burp Suite, the de facto tool to use when performing web app testing.
Web Fundamentals Room
This room is designed as a basic intro to how the web works. It covers HTTP requests and responses, web servers, cookies and then a mini CTF at the end.